A poor user experience is increasingly becoming a no-go for customers, even to the point of them not buying a product. So a good user experience is a must, but how can you achieve that without neglecting security? Candace Worley from Ping Identity will elaborate on this challenge in her Keynote Human-Centric Identity on Thursday, May 12, at the European Identity and Cloud Conference 2022.

To give you a sneak preview of what to expect, we asked Candace some questions about her presentation.

What is Human-Centric Identity?

So human-centric identity is taking an intentional approach to personalizing how users interact with the solutions that I.T. administrators create. For me, it's based on the notion that there must be a balance between identity as an experience and identity as a security function. So a line of business owners knows that their users have lots of choices in the market and that those users have become intolerant of bad experiences. They have a bad experience with your app, but they have a bad experience with your website. They will simply find someone else. I had a colleague of mine share an example with me the other day, he says, talking with my teenage daughter and we were talking about where to go for dinner, and I recommended a restaurant and her response shocked me. It was that I don't like that restaurant. Their app is terrible. We've now come to a time where digital experience is more important than ever. A teenager granted, but a teenager will decide whether or not they like a restaurant, not based on the food or the atmosphere or the service but on whether or not their digital app was a good experience for them. Now, companies are knowing nowadays that the more that they can offer a great identity experience for someone who's engaging with them. And frankly, whether they're an employee or a user, but especially a customer, the more likely they are to retain that customer for the long term. Now, this is equally important for employees, right? We want our employees to be productive. And I would imagine that all of us have had the experience of trying to get logged into an app, trying to get logged into the website, trying to get logged into our PC. Something goes wrong with identity, and now we're late for a meeting. We're not getting a document done. We can't get our focal review done because we can't get logged into the app. So building those user experiences that make it easy and seamless for an employee or a user to access the resources that they need to be productive or get to their health care portal to get their lab results or whatever that might be is critically important. And a human-centric identity kind of means that businesses work toward delivering an environment where integration is actually built into the digital ecosystem through drag and drop interfaces and workflow automation. That requirement of writing thousands of lines of code to integrate applications has got to go away. And it's got to be replaced with things like orchestration, where it's facilitating a great user experience through delivering journey-based flows. And finally, what that does is it's making it easier for the administrator, easier for the developer to create experiences that resonate with both employees and their customers.

What is driving the need for Human-Centric Identity? 

So leading vendors that are focused on great service and user experience are changing the game and the perception of what's possible and what's accepted. It's no longer tolerated to prioritize the needs of the company over the needs of the user. They have to be treated as equals going forward, if not, users are just going to leave and find some of the companies to do business with. Today's approach to identity adds friction to the end-user experience, both at work and for users who are engaging with your organization not as employees, but as customers. Now, identity has been very focused on security rather than user experience, and there's good reason for that, right? You need both security and user experience. I'm not saying you should trade one-off for the other, but certainly, I think we need to come to some balance in that tradeoff that we've been making. No user, whether an employee or a customer, actually wants to deal with an identity process. They just want to get access to what they need to do their job or make an acquisition of products or whatever that might be. In both of those scenarios, both user and customer, identity processes get in the way of them doing what they need to do. You know, that could be, like I said, accessing their Confluence app. It could be getting on to their favorite retail site to send a gift to their mother for their birthday, whatever that may be, the identity process is just something they have to go through. It's not something they want to go through and we haven't exactly made it easy either at the vendor level or I'd say at the corporate level for them to have a really seamless experience. Now, the downstream impact of not delivering a great experience for the organization is, They're slower to react to market changes and customer feedback results in loss of potential loss of their customers, decreased revenues, lower engagement rates with customers, etc. And these trade-offs have limited organizations as they attempt to kind of design a secure and seamless experience for their users.

How will Human-Centric Identity change the way IT professionals design systems and solutions?

Yeah. So the focus is going to change. The focus will be on delivering seamless and secure experiences and that's really going to be where people or organizations make their investment. Enterprises need the ability to implement great user experiences easily and have the ability to make changes rapidly based on user behavior and user feedback. So for the administrator, it's really going to be moving from manual integrations and writing code to integrate multiple apps to a low-code, no-code orchestration that easily integrates with other applications and makes it possible to create user journeys that extend across multiple capabilities regardless of the vendor. The simplification of integrations, menu style libraries, and the ability to do things like AB testing on the fly for four flows before implementation will allow them to deliver seamless user experiences they'll also allow them to make very rapid changes as they get feedback. Because if you're now having to change hundreds of lines of code, you can make changes very very quickly. AB test them if it's not right, etc.. So it really facilitates the creation of great user experiences. I think the other thing is for kind of employees creating a better experience where perhaps you know, you're using more password-less or organizations are moving in the direction of using adaptive technology so that when a user comes to the site, whether that be an employee or a customer, that adaptive technology maybe knows a little bit about them. It's looking at what device they're using, it's looking at what may be the location they're coming in from. And based on that, the system can make some assumptions about whether or not this is a known entity what may be we already know enough about them that we can let them through without authentication. So really looking at how can we leverage technology in our identity process, in our identity stack to streamline the experience for the end-user.

Where would you recommend IT professionals start?

First, There's no such thing as a single identity vendor that can deliver everything that a company needs, either from a technical or an experience perspective. So vendors must understand and accept that they are part of a broader ecosystem today and they need to deliver capabilities that support that they need to continue to build to open standards. But beyond that, they need to deliver platforms that are vendor agnostic, that allow companies to use their platform and the native applications that were built on top of it, but also allow for integration of third parties into that platform, so they become part of a seamless user journey. Second, they need to leverage orchestration capabilities to deliver identity experiences built through a series of flows that can sell identity and security services. And finally, we need to be thinking about personal identity as a part of a process, you know, personal identity is evolving. And as we think about, you know, where we want to go as kind of an identity industry, but also where end users want us to go. Today, they worry about their identity and their privacy. And we are entering an age where technology is going to allow individuals to take control of their identity and in turn, their privacy. So there is a time ahead where we as individuals will become the administrators of our own identity. And so from an administrator perspective, they're going to be looking at a different set of tools, a different approach. But over time, we as individuals will have control of the identity artifacts or attribute that organizations need to validate that we are who we say we are. And I think that we are on the precipice of that time.